CN101794402A - Wireless ultrahigh-frequency radio-frequency identification system and method thereof for resisting invalid quantity statistical attack - Google Patents

Wireless ultrahigh-frequency radio-frequency identification system and method thereof for resisting invalid quantity statistical attack Download PDF

Info

Publication number
CN101794402A
CN101794402A CN201010107769A CN201010107769A CN101794402A CN 101794402 A CN101794402 A CN 101794402A CN 201010107769 A CN201010107769 A CN 201010107769A CN 201010107769 A CN201010107769 A CN 201010107769A CN 101794402 A CN101794402 A CN 101794402A
Authority
CN
China
Prior art keywords
write line
read write
sid
electronic tag
sequence number
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201010107769A
Other languages
Chinese (zh)
Other versions
CN101794402B (en
Inventor
陈策
钱柱中
陆桑璐
陈道蓄
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University
Original Assignee
Nanjing University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University filed Critical Nanjing University
Priority to CN2010101077695A priority Critical patent/CN101794402B/en
Publication of CN101794402A publication Critical patent/CN101794402A/en
Application granted granted Critical
Publication of CN101794402B publication Critical patent/CN101794402B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a wireless ultrahigh-frequency radio-frequency identification system and a method thereof for resisting invalid quantity statistical attack. The system stores a label sequence number TID and a current communication sequence number SID in a reader and an electronic label, the reader expresses validity by using a random number Rn and the current communication sequence number SID through a cipher text h (Rn, SID) combined by a unidirectional hash function h (x1, x2), and the electronic label only responds to the reader message with accurate cipher text; the reader uses an encrypted communication sequence number as signature when sending commands to the electronic label, and the label verifies the validity of the reader by checking the received signature; and after receiving the search request of the valid reader, the electronic label proves self valid identify by sending the message containing the encrypted label sequence number. The method invalidates the invalid electronic label quantity statistical attack, and meanwhile protects the security of electronic label personal communication realized as common security protocols.

Description

The method of wireless ultrahigh-frequency radio-frequency identification system and resisting invalid quantity statistical attack thereof
Technical field
The present invention relates to wireless ultrahigh-frequency radio-frequency identification system, the method for illegal quantity statistical attack is especially resisted in the secure communication of particularly a kind of assurance wireless ultrahigh-frequency radio-frequency identification system.
Background technology
Wireless ultrahigh-frequency REID (Radio Frequency Identification) is a kind of advanced person's a noncontact automatic identification technology, has huge application potential and wide prospect in industries such as retail, logistics and field.Compare with traditional contactless identification technology, radio-frequency (RF) identification have distance, accuracy rate height, cost low, need not advantage such as direct sunshine butt joint communication.
General in the world radio-frequency (RF) identification communication protocol has EPC CLASS 1 GEN 2 and ISO-18000-6C at present, and corresponding product is large-scale production, and be used widely.Though the existing communication agreement has preferable performance, do not have corresponding level security.Each label all has the unique label sequence number of the overall situation discerning in the radio-frequency recognition system, and malicious user can be by the private information of this sequence number acquisition label institute correspondent entity of unauthorized access.
Work on hand has been done comparatively deep research to protecting single label sequence number not reveal in communication process, but how in the protection system the overall number of electronic tag be not illegally accessed, feasible solution is not arranged as yet.In illegal quantity statistical attack, malicious parties does not need to obtain the concrete label sequence number in the electronic tag, and can be by the illegal probe message of broadcasting, the quantity of electronic tag in the system is obtained or estimated to the feedback signal of electronic tag in the collection system then.Such attack can cause the leakage of physical quantities information in the system, makes REID be restricted in many applications.
Summary of the invention
Technical matters to be solved by this invention is based on existing radio-frequency recognition system, adds safe and secret mechanism, provides a kind of malicious user can't steal the wireless ultrahigh-frequency radio-frequency identification system of system's private information by illegal means; The method of this system's resisting invalid quantity statistical attack also is provided in addition.
Wireless ultrahigh-frequency radio-frequency identification system of the present invention, this system comprises read write line and electronic tag, preserve label sequence number TID in read write line and the electronic tag, in addition, also preserve a current communication sequence number SID in electronic tag and the read write line, include ciphertext in the order that read write line sends, this ciphertext is to pass through one-way Hash function h (x by some particular random numbers and current communication sequence number SID 1, x 2) be combined into, electronic tag is only responded the read write line message that includes correct SID ciphertext, sends when electronic tag is responded to use another particular random number and self TID by h (x 1, x 2) ciphertext that is combined into is as identifying information.
The notion of the some particular random numbers that adopt in above-mentioned should be by read write line or electronic tag and utilizes pseudo-random algorithm or maker to produce, and can't be predicted in advance, does not have the random number of obvious relation with the previous random number of utilizing this kind method to produce.For simplicity's sake, hereinafter will be with a random number R nSaying replace this notion.
TID in above-mentioned read write line and the electronic tag is by a random number R nPass through certain one-way Hash function h (x with the TID of label 1, x 2) be combined into ciphertext.Its use has two: one, disabled user because can't be by h (R n, SID) and R nResolving inversely goes out the TID value, thereby has protected the TID value of label; Two, only know that the validated user of TID value could be according to R nGenerate h (R with TID n, SID), thereby make validated user do not imitated by illegal user from malicious.
The agreement of wireless ultrahigh-frequency radio-frequency identification system comprises that read write line and electronic tag position, identifying operation, and two ingredients of read write line regular update communication sequence number SID operation.
The present invention also provides the method for resisting invalid quantity statistical attack in a kind of wireless ultrahigh-frequency radio-frequency identification system, wireless ultrahigh-frequency radio-frequency identification system comprises read write line and electronic tag, electronic tag and read write line are all preserved label sequence number TID and a current communication sequence number SID, and read write line uses some particular random numbers and current communication sequence number SID by one-way Hash function h (x 1, x 2) ciphertext that is combined into shows the legitimacy of oneself, electronic tag only can be responded the read write line message that includes correct SID ciphertext; Position between described read write line and the electronic tag, the step of identifying operation is:
(A) read write line sends select command, and by adding selected certain electronic tag of mask field or electronic tag subclass, this order has comprised the SID ciphertext simultaneously as authorization information in this order;
(B) electronic tag is received the read write line select command, checks according to self TID whether oneself is selected, if selected and this select command is legal, then enter ready state, otherwise keeps silent up to next round communication;
(C) read write line sends querying command, after the electronic tag that is in ready state is received querying command and verification command legitimacy, replys tag recognition message, has wherein comprised the TID information of oneself;
(D) if read write line can be received identification message and correct the parsing, then in database, search TID number that sends this message electronic tag, reply authorization information and upgrade TID number of this electronic tag, otherwise read write line can be selected to jump to step (A) or abandon this and take turns communication;
(E) electronic tag is received corresponding checking message and is verified after the message legitimacy, upgrade oneself TID number, otherwise do not do any action.
TID in above-mentioned read write line and the electronic tag is by a random number R nPass through certain one-way Hash function h (x with the TID of label 1, x 2) be combined into ciphertext.
In addition, read write line is regular update communication sequence number SID also, and its operation steps is:
(I) selected retransmission limit number of times Count of read write line;
(II) read write line sends the SID update command to label, comprises two random number R in the order 1, R 2And R 1Pairing h (R 1, value SID);
(III) label is received update command and is verified R 1And corresponding h (R 1, correctness SID) is if sid value correct then the local storage of renewal is h (R 1XOR R 2, SID), and reply, otherwise reticent;
(IV) read write line repeating step (I) reaches up to number of retransmissions and presets the Count value, or receives never again when label is replied, and finishes to upgrade operation, and the SID of the local storage of renewal is h (R 1XOR R 2, SID).
Essence of the present invention is by verify the other side's legitimacy based on the mechanism of enquirement-answer by the system communication both sides, comprise following content: 1. electronic tag is held the unique label sequence number of the overall situation, simultaneously the label sequence number of all electronic tags in the valid reader saved system; 2. all electronic tags and read write line are safeguarded the communication sequence number of a current period jointly; 3. read write line is when electronic tag sends command messages, and the communication sequence number that use is encrypted is as " signature ", and label passes through to check the legitimacy of being somebody's turn to do " signature " checking read write line after receiving message; 4. after electronic tag is received the query requests of valid reader, comprise the legal identity of the message proof oneself of the label sequence number after the encryption by transmission.
The present invention compares with existing RF identifying safety communication protocol; the innovation part has been to protect the security of entire system; make illegal electronic tag quantity statistical attack lose efficacy, also possess the security of the protection electronic label personal communication that the Generally Recognized as safe agreement realized simultaneously.
Description of drawings
Fig. 1 read write line end upgrades global communication sequence number (SID) synoptic diagram,
Fig. 2 read write line navigates to concrete electronic tag process synoptic diagram,
Fig. 3 read write line end sends and receives the order process flow diagram,
Fig. 4 electronic tag end sends and receives the order process flow diagram.
Embodiment
Describe the present invention below in conjunction with specific embodiment.
The define symbol explanation:
R nPseudo random number n;
The CRC cyclic redundancy check (CRC) code;
H (x 1, x 2) one-way Hash function, parameter is x 1, x 2
SID communication sequence number, label only can respond the read write line order that has correct SID;
The TID label sequence number;
MASKVAL TID mask, TID meet the label of MASKVAL will be selected;
The head of COMMAND_TYPE communication information is used to indicate the message purposes, and concrete value is as follows:
1.UPDSID: read write line notice electronic tag upgrades;
2.UPDACK: tag update SID success, return acknowledge message;
3.SELECT: read write line is selected concrete label or sub-set of tags by mask MASKVAL;
4.QUERY: read write line begins to carry out query manipulation, communicates with label;
5.IDENT: label returns identifying information, has wherein comprised the TID that encrypts;
6.AUTHEN: the authorization information that read write line returns, after receiving, label should check and upgrade oneself TID value;
As Fig. 1, Fig. 2, whole agreement is divided into two parts: 1.SID upgrades, initiate by the read write line end, when certain electronic tag receives that UPDSID order and checking are passed through, to upgrade and return UPDACK order SID, when reaching the retransmission limit number of times or not receiving any answer, read write line stops this time and upgrades operation; 2. normal read write line label is mutual, and read write line shows oneself legal identity by SID, and label is discerned by self TID, and whole flow process is based on international ISO-18000-6C/EPC CLASS 1 GEN 2 agreements.
SID upgrades operation as Fig. 1, and shown in Fig. 3, Fig. 4: 1. read write line at first needs to generate two random number R 1, R 2, and a number of retransmissions restriction Count, sending message UPDSID by the label in day alignment coverage then, form is (UPDSID, R 1, R 2, h (R 1, SID), CRC), wherein SID is current available communication sequence number SID; 2. label is received message UPDSID, by the SID and the R of local memory 1Check the h (R that comprises in the message 1, SID) whether value is correct.If correct, the sid value that tag update this locality is stored is h (R 1XOR R 2, SID), and reply message UPDACK, form is (UPDACK, R 2, CRC).If mistake, then label is ignored this UPDSID message; 3. the read write line repetitive process 1, surpasses number of times restriction Count up to number of retransmissions, do not receive any answer in the middle of perhaps this is taken turns.The SID that read write line upgrades local storage is h (R 1XOR R 2, SID), upgrade EO.
Normal read write line label reciprocal process such as Fig. 2, and shown in Fig. 3, Fig. 4: 1. read write line selects certain concrete electronic tag or sub-set of tags to carry out subsequent communications, at first generates a random number R 3, sending message SELECT then, form is (SELECT, R 3, h (R 3, SID), (MASKVAL XOR SID), CRC), wherein the MASKVAL field has comprised information such as TID mask and mask condition; 2. after label is received message SELECT, at first by the local sid value of storing, and the random number R that comprises in the SELECT message 3Check the h (R in the message 3, SID) whether correct.If it is correct then think that this is a legal SELECT order, utilize the sid value and equation (MASKVAL XORSID) the XOR SID=MASKVAL of local storage to obtain the MASKVAL value then, whether the TID that checks oneself meets the described condition of MASKVAL, if then enter ready state, otherwise keep silent up to next SELECT message.3. read write line sends message QUERY, and form is (QUERY, R 4, h (R 4, SID), CRC), the label that is in ready attitude is received and is at first verified h (R after the message QUERY 4, correctness SID), if correctly then reply identification message IDENT, form is (IDENT, R 5, h (R 4, TID), CRC), otherwise keep silent; 4. if read write line is successfully received this IDENT message (promptly do not take place many labels are replied simultaneously and message id ENT signal to noise ratio (S/N ratio) enough high), then according to random number R 4And h (R 4, TID) in database, search the TID value of replying label, reply checking message AUTHEN, form is (AUTHEN, h (R 5, TID), CRC), the TID that upgrades this label then is h (R 4XOR R 5, TID).If do not receive identification message IDENT, perhaps receive the message id ENT that can't resolve, read write line determines repeating step 1 or abandons this and take turns communication; 5. after label is received message AUTHEN, check h (R wherein 5, TID) whether correct, if TID correct then renewal oneself is h (R 4XOR R 5, TID), otherwise do not take any action.So far, read write line is finished to the position fixing process of concrete electronic tag, and the rear end program can determine it is to finish this to take turns communication or carry out further mutual with this label.
In sum, in this agreement, electronic tag shows oneself identity by unique TID number of the overall situation, and read write line then uses the legitimacy of SID proof oneself.

Claims (4)

1. wireless ultrahigh-frequency radio-frequency identification system, this system comprises read write line and electronic tag, preserve label sequence number TID in read write line and the electronic tag, it is characterized in that also preserving in electronic tag and the read write line a current communication sequence number SID, include ciphertext in the order that read write line sends, this ciphertext is to pass through one-way Hash function h (x by some particular random numbers and current communication sequence number SID 1, x 2) be combined into, electronic tag is only responded the read write line message that includes correct SID ciphertext, sends when electronic tag is responded to use another particular random number and self TID by h (x 1, x 2) ciphertext that is combined into is as identifying information.
2. wireless ultrahigh-frequency radio-frequency identification system according to claim 1 is characterized in that, its system protocol comprises that read write line and electronic tag position, identifying operation, and two ingredients of read write line regular update communication sequence number SID operation.
3. the method for resisting invalid quantity statistical attack in the wireless ultrahigh-frequency radio-frequency identification system, wireless ultrahigh-frequency radio-frequency identification system comprises read write line and electronic tag, it is characterized in that electronic tag and read write line all preserve label sequence number TID and a current communication sequence number SID, read write line uses some particular random numbers and current communication sequence number SID by one-way Hash function h (x 1, x 2) ciphertext that is combined into shows the legitimacy of oneself, electronic tag only can be responded the read write line message that includes correct SID ciphertext; Position between described read write line and the electronic tag, the step of identifying operation is:
(A) read write line sends select command, and by adding selected certain electronic tag of mask field or electronic tag subclass, this order has comprised the SID ciphertext simultaneously as authorization information in this order;
(B) electronic tag is received the read write line select command, checks according to self TID whether oneself is selected, if selected and this select command is legal, then enter ready state, otherwise keeps silent up to next round communication;
(C) read write line sends querying command, after the electronic tag that is in ready state is received querying command and verification command legitimacy, replys tag recognition message, has wherein comprised the TID information of oneself;
(D) if read write line can be received identification message and correct the parsing, then in database, search TID number that sends this message electronic tag, reply authorization information and upgrade TID number of this electronic tag, otherwise read write line can be selected to jump to step (A) or abandon this and take turns communication;
(E) electronic tag is received corresponding checking message and is verified after the message legitimacy, upgrade oneself TID number, otherwise do not do any action.
4. according to the method for resisting invalid quantity statistical attack in the described wireless ultrahigh-frequency radio-frequency identification system of claim 3, it is characterized in that also regular update communication sequence number SID of read write line, its operation steps is:
(I) selected retransmission limit number of times Count of read write line;
(II) read write line sends the SID update command to label, comprises two random number R in the order 1, R 2And R 1Pairing h (R 1, value SID);
(III) label is received update command and is verified R 1And corresponding h (R 1, correctness SID) is if sid value correct then the local storage of renewal is h (R 1XOR R 2, SID), and reply, otherwise reticent;
(IV) read write line repeating step (I) reaches up to number of retransmissions and presets the Count value, or receives never again when label is replied, and finishes to upgrade operation, and the SID of the local storage of renewal is h (R 1XOR R 2, SID).
CN2010101077695A 2010-02-09 2010-02-09 Wireless ultrahigh-frequency radio-frequency identification system and method thereof for resisting invalid quantity statistical attack Expired - Fee Related CN101794402B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2010101077695A CN101794402B (en) 2010-02-09 2010-02-09 Wireless ultrahigh-frequency radio-frequency identification system and method thereof for resisting invalid quantity statistical attack

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2010101077695A CN101794402B (en) 2010-02-09 2010-02-09 Wireless ultrahigh-frequency radio-frequency identification system and method thereof for resisting invalid quantity statistical attack

Publications (2)

Publication Number Publication Date
CN101794402A true CN101794402A (en) 2010-08-04
CN101794402B CN101794402B (en) 2012-08-22

Family

ID=42587080

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2010101077695A Expired - Fee Related CN101794402B (en) 2010-02-09 2010-02-09 Wireless ultrahigh-frequency radio-frequency identification system and method thereof for resisting invalid quantity statistical attack

Country Status (1)

Country Link
CN (1) CN101794402B (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101980241A (en) * 2010-10-27 2011-02-23 北京握奇数据***有限公司 Method, system and device for authenticating radio frequency tag
CN102158494A (en) * 2011-04-18 2011-08-17 电子科技大学 Low-cost radio frequency identification (RFID) security authentication protocol capable of shielding illegal reader-writer
CN109740391A (en) * 2018-02-06 2019-05-10 京东方科技集团股份有限公司 Electronics price tag and its control method, electronics price tag system and its control method
CN110430059A (en) * 2019-07-12 2019-11-08 南昌迅霆科技有限公司 A kind of RF identifying safety communication means and labels implement methods
CN111404678A (en) * 2020-03-10 2020-07-10 中国联合网络通信集团有限公司 Certificate rewriting method, device, storage medium, equipment and system
CN112861550A (en) * 2019-11-27 2021-05-28 思力科(深圳)电子科技有限公司 Electronic tag object searching method, object searching system and computer readable storage medium

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH09238132A (en) * 1996-02-29 1997-09-09 Oki Electric Ind Co Ltd Portable terminal communication system and its communication method
WO2005031545A1 (en) * 2003-09-30 2005-04-07 Siemens Aktiengesellschaft Granting an access to a computer-based object
CN201054152Y (en) * 2007-01-13 2008-04-30 深圳先进技术研究院 A RF electronic label
CN101626364A (en) * 2008-07-08 2010-01-13 赵运磊 Method for authentication for resisting secrete data disclosure and key exchange based on passwords

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101980241A (en) * 2010-10-27 2011-02-23 北京握奇数据***有限公司 Method, system and device for authenticating radio frequency tag
CN101980241B (en) * 2010-10-27 2012-08-22 北京握奇数据***有限公司 Method, system and device for authenticating radio frequency tag
CN102158494A (en) * 2011-04-18 2011-08-17 电子科技大学 Low-cost radio frequency identification (RFID) security authentication protocol capable of shielding illegal reader-writer
CN109740391A (en) * 2018-02-06 2019-05-10 京东方科技集团股份有限公司 Electronics price tag and its control method, electronics price tag system and its control method
CN109740391B (en) * 2018-02-06 2022-01-11 京东方科技集团股份有限公司 Electronic price tag and control method thereof, electronic price tag system and control method thereof
US11436426B2 (en) 2018-02-06 2022-09-06 Boe Technology Group Co., Ltd. Electronic tag and control method thereof, system including electronic tag and control method thereof
CN110430059A (en) * 2019-07-12 2019-11-08 南昌迅霆科技有限公司 A kind of RF identifying safety communication means and labels implement methods
CN112861550A (en) * 2019-11-27 2021-05-28 思力科(深圳)电子科技有限公司 Electronic tag object searching method, object searching system and computer readable storage medium
CN112861550B (en) * 2019-11-27 2024-04-26 思力科(深圳)电子科技有限公司 Electronic tag object searching method, object searching system and computer readable storage medium
CN111404678A (en) * 2020-03-10 2020-07-10 中国联合网络通信集团有限公司 Certificate rewriting method, device, storage medium, equipment and system
CN111404678B (en) * 2020-03-10 2022-09-13 中国联合网络通信集团有限公司 Certificate rewriting method, device, storage medium, equipment and system

Also Published As

Publication number Publication date
CN101794402B (en) 2012-08-22

Similar Documents

Publication Publication Date Title
Avoine et al. RFID traceability: A multilayer problem
EP1755061B1 (en) Protection of non-promiscuous data in an RFID transponder
EP2291947B1 (en) Decoupling of measuring the response time of a transponder and its authentication
US8138889B2 (en) Method, transponder, and system for secure data exchange
US8947211B2 (en) Communication data protection method based on symmetric key encryption in RFID system, and apparatus for enabling the method
CN101794402B (en) Wireless ultrahigh-frequency radio-frequency identification system and method thereof for resisting invalid quantity statistical attack
US8698605B2 (en) Determining the validity of a connection between a reader and a transponder
CN102497264B (en) RFID security authentication method based on EPC C-1G-2 standard
CN102027483A (en) Method for authenticating an RFID tag
CN101719830A (en) Method and system of NFC authentication
CN102437915A (en) RFID security certification system based on ID change and cipher key array
CN103532718A (en) Authentication method and authentication system
CN100552691C (en) A kind of binary mode collision-proof method that has security mechanism in RFID
CN102289688A (en) Method and device for label processing and access
CN102693438A (en) Privacy protection radio frequency identification password protocol method and system
CN101667255B (en) Security authentication method, device and system for radio frequency identification
US11477177B2 (en) Secure RFID tag identification
KR100680272B1 (en) Rfid authentication system and its method
CN107276742B (en) RFID system authentication method
CN102868534B (en) RFID (Radio Frequency Identification) safety certification method based on two-deck searching
Kumari Real time authentication system for RFID applications
Huang et al. An ultralightweight mutual authentication protocol for EPC C1G2 RFID tags
CN103763106A (en) Position privacy protection method in Internet-of-Things authentication
Bilal Addressing security and privacy issues in low-cost RFID systems
Cai et al. Enabling secure secret updating for unidirectional key distribution in RFID-enabled supply chains

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20120822